How To Hack Wifi Wpa And Wpa2 Without Using Wordlist In Aircrack-ng In Kali Linux

Today I am Going To Show You How To Hack Wifi Wpa And Wpa2  Using Crunch Without Creating Wordlist, most of the hacking methods that you find on web are cracking wifi using wordlist, a wordlist contains millions of names and phrases. its hard to deal with, so if you think the password of the victim is of a certain characters, you can use this method. this helps you a lot and saves a lot of time 
THIS IS FOR EDUCATIONAL PURPOSE ONLY, I AM NOT RESPONSIBLE FOR ANY ILLEGAL ACTIVITIES DONE BY VISITORS, THIS IS FOR ETHICAL PURPOSE ONLY

Requirements: 

1)  Kali Linux Operating System on your pc or Live Boot 

In this Method we are going to crack wifi password using a software called "crunch", Crunch is used to create wordlist's. so, we are going to create our own pass phrases and then use check them with our handshake simultaneously to save time. we can go for other process like creating a new wordlist and then checking it with the handshake file using aircrack-ng, but that's not a ideal thing to do, because pass phrase may be long or many, so it takes a lot of time to create and also it takes a lot space. 

if you want to try that method here is the link ----->>  
                               How To Create Our Own Wordlist 

Now Follow My Snapshots 
Here i already placed my handshake file on the desktop 


Drag The HandShake File on to the terminal



now type  the command

crunch n m PassPhrase | aircrack-ng handshake.cap -w - - e NameOfTheNetwork



==========     Hacking Don't Need Agreements     ==========
Just Remember One Thing You Don't Need To Seek Anyone's  To Hack Anything Or Anyone As Long As It Is Ethical, This Is The Main Principle Of Hacking Dream
    Thank You for Reading My Post, I Hope It Will Be Useful For You
I Will Be Very Happy To Help You So For Queries or Any Problem Comment Below